Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22/09/2023, 11:37
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://kdjki3sbbei9867nzjkb.xvcbafr.ru/ij90/#[email protected]
Resource
win10v2004-20230915-en
General
-
Target
https://kdjki3sbbei9867nzjkb.xvcbafr.ru/ij90/#[email protected]
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1052 msedge.exe 1052 msedge.exe 1168 msedge.exe 1168 msedge.exe 3152 identity_helper.exe 3152 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4580 firefox.exe Token: SeDebugPrivilege 4580 firefox.exe Token: SeDebugPrivilege 4580 firefox.exe Token: SeDebugPrivilege 4580 firefox.exe Token: SeDebugPrivilege 4580 firefox.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 1168 msedge.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4580 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1168 wrote to memory of 4148 1168 msedge.exe 32 PID 1168 wrote to memory of 4148 1168 msedge.exe 32 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 4948 1168 msedge.exe 86 PID 1168 wrote to memory of 1052 1168 msedge.exe 85 PID 1168 wrote to memory of 1052 1168 msedge.exe 85 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 PID 1168 wrote to memory of 3844 1168 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://kdjki3sbbei9867nzjkb.xvcbafr.ru/ij90/#[email protected]1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd21e846f8,0x7ffd21e84708,0x7ffd21e847182⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:82⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:12⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,916446365286653706,5693443556975827934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:12⤵PID:4532
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4984
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4140
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4936
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4580 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.0.1246571657\1407631918" -parentBuildID 20221007134813 -prefsHandle 1940 -prefMapHandle 1924 -prefsLen 20860 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb3a38d7-d4c5-4488-9aa4-a459d83f1535} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 2024 26a689bab58 gpu3⤵PID:2604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.1.265355194\1702248596" -parentBuildID 20221007134813 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 20896 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d72a298b-67c8-4a0a-8bfb-82bcbf5b7651} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 2432 26a5c171658 socket3⤵PID:4512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.2.343839382\535080800" -childID 1 -isForBrowser -prefsHandle 3220 -prefMapHandle 3236 -prefsLen 20934 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7408908b-f513-4312-9b52-9538e6ea6c1b} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 3196 26a6ca94e58 tab3⤵PID:3688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.3.581032990\964405881" -childID 2 -isForBrowser -prefsHandle 1004 -prefMapHandle 1376 -prefsLen 26359 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33392891-334b-4e5e-a032-8664bb86b699} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 3136 26a5c16ae58 tab3⤵PID:2992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.4.953543653\2146329377" -childID 3 -isForBrowser -prefsHandle 4060 -prefMapHandle 4056 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1eccd379-ae83-41ad-94d7-f4096f78213b} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 4044 26a6e11a258 tab3⤵PID:2704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.7.1746164001\1752527856" -childID 6 -isForBrowser -prefsHandle 5340 -prefMapHandle 5344 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d75be15-d4ee-4097-9f09-f102d2685065} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 5332 26a6eb7ea58 tab3⤵PID:1556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.6.1516981418\722398267" -childID 5 -isForBrowser -prefsHandle 5148 -prefMapHandle 5152 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7183b006-577c-45cf-b992-d59835cf80d2} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 5140 26a6eb7e458 tab3⤵PID:2240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.5.2042664123\795242654" -childID 4 -isForBrowser -prefsHandle 4956 -prefMapHandle 4908 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2b68572-a29f-47f8-83a8-4a1c55278254} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 4972 26a6eb7de58 tab3⤵PID:1572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.8.1292320643\320003577" -childID 7 -isForBrowser -prefsHandle 4128 -prefMapHandle 4308 -prefsLen 26831 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90db9fb0-052d-43d9-aad9-53cffdade379} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 4268 26a5c15fb58 tab3⤵PID:804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.9.1230228145\465128088" -childID 8 -isForBrowser -prefsHandle 5096 -prefMapHandle 5112 -prefsLen 26831 -prefMapSize 232645 -jsInitHandle 1384 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {376e987b-e77c-43db-ad95-d5f3b08c59d2} 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 5084 26a702dee58 tab3⤵PID:4532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51222f8c867acd00b1fc43a44dacce158
SHA1586ba251caf62b5012a03db9ba3a70890fc5af01
SHA2561e451cb9ffe74fbd34091a1b8d0ab2158497c19047b3416d89e55f498aae264a
SHA512ef3f2fc1cedfc28fb530c710219b8e9eb833a2f344b91d3ffb2d82d7bbedbc223f4b60a38bea35b72eb706e4880ffcbb9256a9768f39bae95c5544be0f503916
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize312B
MD5c7af98ef189048c1e485180f24c542e5
SHA19e4bed7a6df947994a04a1a2d0334e60d90929dc
SHA256a509afda650a00d8419876231dda7bd5a9f94cdb1fa2361689e635b87239fede
SHA5125cd7754226cda72f5e254eb6f13840eb1bfb5760d963894fd4e0ce76720b0e9f7218112ebed37f0f8f1c7f1d61b4de41711f27b055dffb77730259653b158ba5
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD53bbad90d0291da4b229e33308bbd52a0
SHA131c8582c862c1b9ab025366d223b3fc9f55b31a9
SHA25609de6928d894cfc45f64d428640a1b258863be6e070f71747b8c48e5cdecc269
SHA5123e5f082b53cf923651d57e45d0e2a02c45ff1c1d80ed9f1908722b31a5740cbcd8d3070ae81f7c427b48591d8892cc9082d84197c6566d598f38243cdcdee21c
-
Filesize
6KB
MD5a53f60cd43c1218edea845c820f507ef
SHA15c8f785172572ae8705d103f737f62f0f95d080b
SHA256e75c3fd5ea462fa6dbc65b0f51605782f4c8f903ab5ccb18f6d3a962a7d28670
SHA512ddf321f6bdd908228f78790cf48d6ebc828b868305996e1889f5dd70a74d871f8f172c9276bb547a549dba231bfeac5807b533c241afd06bd43fe5c1b77cff8e
-
Filesize
5KB
MD58e424a79faed056bff00139cea5b0938
SHA121dbb174d2a9da700fe0d7b44cac880b95bf5817
SHA2565c554a1aad1a54c6284f4fca081bd5ea5f2769e428096e4af1fd836f2107d3bc
SHA512aeff2afbb29f8a3207b1c8a6124949308460d25c46bc5ab8feebb310f7ed28c61b02e5c2e1f752e93af1d13bf7f3c282b62f67d18c035fb959e73177e9563def
-
Filesize
7KB
MD503d687c4fafc1588911901c8851ac3d1
SHA16179430dd4a1092ea2b7e1cc7a1d1010c2397e4d
SHA256732f9e20e9d3cc67fe940b4a489f06456ab71021dbb01686aeb6569990263fdb
SHA512aeb24a89dc65fe0759ed87f978d04a085be36e830c4b0897a5768b6f348f8fcac0ac9d732e3bcdf457d31d71639dd38bb035c00745b7b77cb644b457bd958e6c
-
Filesize
24KB
MD515ad31a14e9a92d2937174141e80c28d
SHA1b09e8d44c07123754008ba2f9ff4b8d4e332d4e5
SHA256bf983e704839ef295b4c957f1adeee146aaf58f2dbf5b1e2d4b709cec65eccde
SHA512ec744a79ccbfca52357d4f0212e7afd26bc93efd566dd5d861bf0671069ba5cb7e84069e0ea091c73dee57e9de9bb412fb68852281ae9bd84c11a871f5362296
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\29eb5eacb05363703a494bbad16a2cdd1da1fb81\index.txt
Filesize228B
MD55573bbe6bc53f4c3ee90bdbec199cd3f
SHA142aa7e70cde7cf4e0016444d975945fc152ad32a
SHA2569deacb27142a5e7b915c400e70ab5f57a0cf4b3deca4cbdb1cef5409dcbec20a
SHA5125090a930bd3dab9357507364190708c3ebfd4ecf747a105d70f9c45a183056d248de867da101655fec9aa52f6ed367430d3445ab110c1d1b6990a8f31292cc91
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\29eb5eacb05363703a494bbad16a2cdd1da1fb81\index.txt~RFe57b0e1.TMP
Filesize235B
MD525b2a6973a1baa146badfda7a83ec62c
SHA1fe787b1eaa39db0f8d1118b45b83e5842062ce44
SHA25672aeccafd20ad21a3fbcc3f11cdcc8b40ae904203ccd6b62d61126ac2cc11953
SHA512efebad843752b3540b0172f7b5c840dee84a13e0005db8ff63f5f31f06395f8881ed08c8abaf2ef16f02d741cc2d6de67688e36bffb4b4829c8e4f85a41cdc68
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize240B
MD5751f288984e8f37abe6e678ff3bafb69
SHA1dbc88087b75229cc1aae2eb49e4265d2e4f80c5a
SHA256e4aeba3948177b94b3eb41720a10abf5700da6d9cd8a85d32519fc1b249e2a61
SHA5123b0c4dcdbef68138f421efcac2e922820802e75259aaff876132513d82f22bfd8507ab7ce166f709a09cc4e1d90e6af15550e8246bdcc6e759e8e7496587829e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57b083.TMP
Filesize72B
MD52bf7a18fdc1279797270dc17bdc63054
SHA1e68e51edb0ebee83707b74ec994d48ab281e1324
SHA256b1c3fe4314c4d921e6eaed948241f94bec74fa73fc4b96baa171de4d9e00f2ce
SHA5127639b7d16f324d46739fcf51e94fbc80ef20048a56331be2831c6a74825b34a0e00cc6f8d047175184b8139cd0e49651a31fa2727a389d821b949ded0361f18f
-
Filesize
1KB
MD508560da2a1ed2792bfdda10ebcc2cfad
SHA1bacc39a858ddf24cbcb1ff79ea8330714f08ed46
SHA25673b9e36cfc07495fba91f05f18856126c1008d4b2d72a38601ff8f56e2bc0831
SHA512549f28043eab61a894dd635014c86248af23d1723606197cf4b1674a47cb83c81a957894b749f1bd95a73bf70836048fca7983d0aadd0f7c78bad9d4effe99f1
-
Filesize
1KB
MD5b6ab199d8f3e6e53be8b32364f1b2df0
SHA16138a826f784a1ea358d1f456d946bc8818b3ff4
SHA256f61da35332cda1bfb4b7d3e38ea33d39c79d477999be8589bd41be16cc4f9119
SHA51246c41020731ebdfc93a40cb33385d2c87369b332da5e6deade2a07ada06f027a306f2b1b6731db7a8ba3fef1ad4cd7bbcb68ae90d9525bb78f1addbd8b878c2b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD588668ce3c429e5042e709b0deeff6fd6
SHA1113b404cce0aa67049d822e79ff5fdb938911136
SHA2565d9171b2cf46aab43581c6dd1e72f0e889fc91c6ff6a77f8a522707eea8cc03b
SHA512daa111aac246f811ff98cbdb95c92100da73fb1d00afd40d16fab8498b7fdbeab4e1a1418010dacb8664f4a4d53b274594e2ed6cd2ddba0030be1b3b6e00ff6c
-
Filesize
10KB
MD5314f546b7c12d9cdc06346d268e8e54c
SHA1ce303f7cb764e1f97d855f2169cc76fea58bbaf3
SHA25645e22507e8ac604bd3011ffd22c6ec23e2f9ce187d70a1c0a234e364bdeb71d1
SHA512c097ad6023d869cda7ed74c8e14fcc236bcb843bd65f7cb6e9dff2b0448870693c3590edd55b4603de1be69b654b9241df66a03f77be72a7511b22acab17126f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uzw33i5d.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5ac21511b82d389d8f46deedc6711a2ff
SHA1ace6a500e9a204d229992979f533cba1c8b55129
SHA256d7ae745ee7eff89d0c461bad8c331da9de8f7d1f94f2ac9f49c5f816cc485925
SHA512669a0e4800229cc21140689a1b9088f438d235c292c192a430e3e3ec8fd32584f35519579b19dddac30f249ce86543e340d722960e5d33a9bd9927b623934432
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uzw33i5d.default-release\cache2\entries\58A756A796A86993036E1F0F79183245EE2ABF58
Filesize13KB
MD54a70756a15619f02e820ae9dc756de91
SHA15666d7b9ce77b1f83cc5b6300a8fc5826e74377a
SHA25604d17c66529a30f412037c118da67d3d35dcccf2000bf386ee7163f06592ec47
SHA512272504e0d3ff0aab31357a5d1ac7307fde53608e3a86ef8b0e79445274d690b76404d6cd773a0abcc08aee28f60e1ec38a309aba5b699ae1cffb752905e206f5
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5de54c61a011ec8ad832eac2068674350
SHA10ace4dc47bf038b79bde78ec2dd172b6a1754e59
SHA256e09365145fc39c2e1288fa5824ddac2086870e78fb18080f9eb5eaaaa49801cb
SHA5125a6bd56adf95b62f8f7a9737f4922c41c1caeb4ea6439ff72a31562e696dbd4752c75872d3f449ad69451fb71479f11d2f6b20f3700761fba0f99a63ba337fae
-
Filesize
7KB
MD58b3afdb6536f1cd682e4eacc6208235d
SHA13da4d3ff3ca2ee0cdb9c69e1d1143af0a43d87de
SHA2564059b4d2aedd7abbd3fdae1df7e21dc6481d70d76ee964e5b557669ecd3a1344
SHA512f994a914ec59818ed88a03bfb135566c15eb4b5cfadcb3c308ed2c9c64bd27ff7641bc8617af7ec008d9355ffc4112b16c24814f9cd730f7633e9202dc43150a
-
Filesize
8KB
MD5d520177bec843ccf8828aea832dc50b5
SHA197d957fa78bc5078ef625b2c3de1113bd81a184d
SHA256a82e94132714f3c4664977a0c9224343f91d256362b16afc9457aca15827adf6
SHA5122aa82f99317e3ffe474ebcb9cb11c6b3bf1ebfff69753877066dbe0f63fb84c558673d90fccc7fdb2ba0479a42c32711f537bd1c91a5d80ff6ce5cefdb544ad6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5aed3dd8e6d2e1ea416e331f11c3a6452
SHA178a7ca9ccdb0dc5edd4103024aead3c4131cb515
SHA25644e89b44a9cfeb4e226103319e86bd94d5e0bd99f739a3b36e47fd944e64f6f3
SHA5120144f990d791253cbc54edbddf80f932910cdbf0cf4b3560243a9305439942c07d35919ad97ccb29de43080003ddb5f17d990712436d9ab082ceaa1552d4e728
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5c5908af5e5ea27cbb3a806c5df4b1346
SHA1ee1fbb03548958aa9a099099f5665683efd460ec
SHA256c7486413aa831eb4c6a47bffb1cf026cc4acde5e5d2d464e5a5fedcd66eb9764
SHA5124e746eaa35189209dd12bf119f1dd8c1c7d3f36dad65c380d8accfaaf322abbde5093be875cb21d33ea907ef39d5b6ace47dff9c97f370b463e5409508f255dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uzw33i5d.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD56988a3817e3128e3852a0255341a7efe
SHA1bdda4bc6abe86a3bdba5993c0d723a7bd96bfb81
SHA2569be751e68480bd46da9cc3afedde0c765137128a233f61ee7574047a0b6214b4
SHA51247f48f25011b0ec2a2291d97ffcdf000c565343fd00b569dcb9b220e165c8f75bb9b66c9b436f7428cce604638ea4e36ad3bc2a335ab07ff234de7f6cd54d281